Malware

Should I remove “Zusy.465703”?

Malware Removal

The Zusy.465703 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.465703 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zusy.465703?


File Info:

name: E008C4FA0711B3290913.mlw
path: /opt/CAPEv2/storage/binaries/b383baf07d28d5f7340c5f41db4f3f43f6ed7bafa5fe70099414e75d0a379a5e
crc32: 90253D01
md5: e008c4fa0711b329091339175f4ab4bd
sha1: 03405e0121deaaceb17f23217d5ab981aaa7c693
sha256: b383baf07d28d5f7340c5f41db4f3f43f6ed7bafa5fe70099414e75d0a379a5e
sha512: 93ae9057707b79916d4c20e249532dc970a2aaddafc84358506bed4d63fb19860a8d5edba66188b920e0ae8e8791eb5ca719c6fb970ee02a9ee919734c0b8ef8
ssdeep: 49152:PqlHXpG2Eu9rm+kpw0jqX1ob0kMI6cOFoDx0myKAbR3:CdXpG2h9rm+h0jqGb0aRx0myKAbR3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AD5BF43DA9280B2D2864432117A933EEC386F751775C6D7E7A0FFA11D725F2A63620E
sha3_384: 7477d442f6c4f52ee30d60e806caea5e7d9cd2e9fc30db85476a893089829e91d1fc8bbfa826fc9ed630f39cf3264490
ep_bytes: eb0800a02a0000000000e976ffffffb0
timestamp: 2015-07-26 12:52:20

Version Info:

0: [No Data]

Zusy.465703 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.2072
CAT-QuickHealTrojan.MauvaiseRI.S5248257
McAfeeArtemis!E008C4FA0711
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.465703
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.121dea
BitDefenderThetaGen:NN.ZexaF.36318.QwW@aSFyHs
CyrenW32/S-b9b5129a!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.GCPO
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.465703
MicroWorld-eScanGen:Variant.Zusy.465703
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bdaa5b
EmsisoftGen:Variant.Zusy.465703 (B)
F-SecureHeuristic.HEUR/AGEN.1340844
ZillyaTrojan.GenKryptik.Win32.159105
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e008c4fa0711b329
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.Y40FSP
AviraHEUR/AGEN.1340844
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Zusy.D71B27
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5192184
VBA32Trojan.MulDrop
ALYacGen:Variant.Zusy.465703
Cylanceunsafe
RisingPUF.Vigua!8.10186 (TFE:3:MP7CvgfBhzV)
YandexTrojan.Agent!CscbyEJBluA
SentinelOneStatic AI – Malicious PE
MaxSecurePacked.Blackv.gen
FortinetW32/GenKryptik.GCPO!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Zusy.465703?

Zusy.465703 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment